]> git.ipfire.org Git - thirdparty/openssl.git/blame - CHANGES
Update from stable branch.
[thirdparty/openssl.git] / CHANGES
CommitLineData
81a6c781 1
f1c236f8 2 OpenSSL CHANGES
651d0aff
RE
3 _______________
4
837f2fc7 5 Changes between 0.9.8j and 0.9.9 [xx XXX xxxx]
3ff55e96 6
c2c99e28
DSH
7 *) Enhance the hash format used for certificate directory links. The new
8 form uses the canonical encoding (meaning equivalent names will work
9 even if they aren't identical) and uses SHA1 instead of MD5. This form
10 is incompatible with the older format and as a result c_rehash should
11 be used to rebuild symbolic links.
12 [Steve Henson]
13
8125d9f9
DSH
14 *) Make PKCS#8 the default write format for private keys, replacing the
15 traditional format. This form is standardised, more secure and doesn't
16 include an implicit MD5 dependency.
17 [Steve Henson]
18
363bd0b4
DSH
19 *) Add a $gcc_devteam_warn option to Configure. The idea is that any code
20 committed to OpenSSL should pass this lot as a minimum.
21 [Steve Henson]
22
12bf56c0
DSH
23 *) Add session ticket override functionality for use by EAP-FAST.
24 [Jouni Malinen <j@w1.fi>]
25
87d52468
DSH
26 *) Modify HMAC functions to return a value. Since these can be implemented
27 in an ENGINE errors can occur.
28 [Steve Henson]
29
1ea6472e
BL
30 *) Type-checked OBJ_bsearch_ex.
31 [Ben Laurie]
32
babb3798
BL
33 *) Type-checked OBJ_bsearch. Also some constification necessitated
34 by type-checking. Still to come: TXT_DB, bsearch(?),
35 OBJ_bsearch_ex, qsort, CRYPTO_EX_DATA, ASN1_VALUE, ASN1_STRING,
1ea6472e
BL
36 CONF_VALUE.
37 [Ben Laurie]
babb3798 38
87d3a0cd
DSH
39 *) New function OPENSSL_gmtime_adj() to add a specific number of days and
40 seconds to a tm structure directly, instead of going through OS
41 specific date routines. This avoids any issues with OS routines such
42 as the year 2038 bug. New *_adj() functions for ASN1 time structures
43 and X509_time_adj_ex() to cover the extended range. The existing
44 X509_time_adj() is still usable and will no longer have any date issues.
45 [Steve Henson]
46
d43c4497
DSH
47 *) Delta CRL support. New use deltas option which will attempt to locate
48 and search any appropriate delta CRLs available.
49
50 This work was sponsored by Google.
51 [Steve Henson]
52
4b96839f
DSH
53 *) Support for CRLs partitioned by reason code. Reorganise CRL processing
54 code and add additional score elements. Validate alternate CRL paths
55 as part of the CRL checking and indicate a new error "CRL path validation
56 error" in this case. Applications wanting additional details can use
57 the verify callback and check the new "parent" field. If this is not
58 NULL CRL path validation is taking place. Existing applications wont
59 see this because it requires extended CRL support which is off by
60 default.
61
62 This work was sponsored by Google.
63 [Steve Henson]
64
249a77f5
DSH
65 *) Support for freshest CRL extension.
66
67 This work was sponsored by Google.
68 [Steve Henson]
69
d0fff69d
DSH
70 *) Initial indirect CRL support. Currently only supported in the CRLs
71 passed directly and not via lookup. Process certificate issuer
72 CRL entry extension and lookup CRL entries by bother issuer name
4b96839f 73 and serial number. Check and process CRL issuer entry in IDP extension.
d0fff69d
DSH
74
75 This work was sponsored by Google.
76 [Steve Henson]
77
9d84d4ed
DSH
78 *) Add support for distinct certificate and CRL paths. The CRL issuer
79 certificate is validated separately in this case. Only enabled if
80 an extended CRL support flag is set: this flag will enable additional
81 CRL functionality in future.
82
83 This work was sponsored by Google.
84 [Steve Henson]
9d84d4ed 85
002e66c0
DSH
86 *) Add support for policy mappings extension.
87
88 This work was sponsored by Google.
89 [Steve Henson]
90
e9746e03
DSH
91 *) Fixes to pathlength constraint, self issued certificate handling,
92 policy processing to align with RFC3280 and PKITS tests.
93
94 This work was sponsored by Google.
95 [Steve Henson]
96
97 *) Support for name constraints certificate extension. DN, email, DNS
98 and URI types are currently supported.
99
100 This work was sponsored by Google.
101 [Steve Henson]
102
4c329696
GT
103 *) To cater for systems that provide a pointer-based thread ID rather
104 than numeric, deprecate the current numeric thread ID mechanism and
105 replace it with a structure and associated callback type. This
106 mechanism allows a numeric "hash" to be extracted from a thread ID in
107 either case, and on platforms where pointers are larger than 'long',
108 mixing is done to help ensure the numeric 'hash' is usable even if it
109 can't be guaranteed unique. The default mechanism is to use "&errno"
110 as a pointer-based thread ID to distinguish between threads.
111
112 Applications that want to provide their own thread IDs should now use
113 CRYPTO_THREADID_set_callback() to register a callback that will call
114 either CRYPTO_THREADID_set_numeric() or CRYPTO_THREADID_set_pointer().
115
2ecd2ede
BM
116 Note that ERR_remove_state() is now deprecated, because it is tied
117 to the assumption that thread IDs are numeric. ERR_remove_state(0)
118 to free the current thread's error state should be replaced by
119 ERR_remove_thread_state(NULL).
120
4c329696
GT
121 (This new approach replaces the functions CRYPTO_set_idptr_callback(),
122 CRYPTO_get_idptr_callback(), and CRYPTO_thread_idptr() that existed in
123 OpenSSL 0.9.9-dev between June 2006 and August 2008. Also, if an
124 application was previously providing a numeric thread callback that
125 was inappropriate for distinguishing threads, then uniqueness might
126 have been obtained with &errno that happened immediately in the
127 intermediate development versions of OpenSSL; this is no longer the
128 case, the numeric thread callback will now override the automatic use
129 of &errno.)
130 [Geoff Thorpe, with help from Bodo Moeller]
131
5cbd2033
DSH
132 *) Initial support for different CRL issuing certificates. This covers a
133 simple case where the self issued certificates in the chain exist and
134 the real CRL issuer is higher in the existing chain.
e9746e03
DSH
135
136 This work was sponsored by Google.
5cbd2033
DSH
137 [Steve Henson]
138
5ce278a7
BL
139 *) Removed effectively defunct crypto/store from the build.
140 [Ben Laurie]
141
142 *) Revamp of STACK to provide stronger type-checking. Still to come:
143 TXT_DB, bsearch(?), OBJ_bsearch, qsort, CRYPTO_EX_DATA, ASN1_VALUE,
144 ASN1_STRING, CONF_VALUE.
145 [Ben Laurie]
146
8671b898
BL
147 *) Add a new SSL_MODE_RELEASE_BUFFERS mode flag to release unused buffer
148 RAM on SSL connections. This option can save about 34k per idle SSL.
149 [Nick Mathewson]
150
3c1d6bbc
BL
151 *) Revamp of LHASH to provide stronger type-checking. Still to come:
152 STACK, TXT_DB, bsearch, qsort.
153 [Ben Laurie]
154
8931b30d
DSH
155 *) Initial support for Cryptographic Message Syntax (aka CMS) based
156 on RFC3850, RFC3851 and RFC3852. New cms directory and cms utility,
fd47c361 157 support for data, signedData, compressedData, digestedData and
eb9d8d8c
DSH
158 encryptedData, envelopedData types included. Scripts to check against
159 RFC4134 examples draft and interop and consistency checks of many
160 content types and variants.
8931b30d
DSH
161 [Steve Henson]
162
3df93571 163 *) Add options to enc utility to support use of zlib compression BIO.
8931b30d
DSH
164 [Steve Henson]
165
73980531
DSH
166 *) Extend mk1mf to support importing of options and assembly language
167 files from Configure script, currently only included in VC-WIN32.
168 The assembly language rules can now optionally generate the source
169 files from the associated perl scripts.
170 [Steve Henson]
171
0e1dba93
DSH
172 *) Implement remaining functionality needed to support GOST ciphersuites.
173 Interop testing has been performed using CryptoPro implementations.
174 [Victor B. Wagner <vitus@cryptocom.ru>]
175
0023adb4
AP
176 *) s390x assembler pack.
177 [Andy Polyakov]
178
4c7c5ff6
AP
179 *) ARMv4 assembler pack. ARMv4 refers to v4 and later ISA, not CPU
180 "family."
181 [Andy Polyakov]
182
761772d7
BM
183 *) Implement Opaque PRF Input TLS extension as specified in
184 draft-rescorla-tls-opaque-prf-input-00.txt. Since this is not an
185 official specification yet and no extension type assignment by
186 IANA exists, this extension (for now) will have to be explicitly
187 enabled when building OpenSSL by providing the extension number
188 to use. For example, specify an option
189
190 -DTLSEXT_TYPE_opaque_prf_input=0x9527
191
192 to the "config" or "Configure" script to enable the extension,
193 assuming extension number 0x9527 (which is a completely arbitrary
194 and unofficial assignment based on the MD5 hash of the Internet
195 Draft). Note that by doing so, you potentially lose
196 interoperability with other TLS implementations since these might
197 be using the same extension number for other purposes.
198
199 SSL_set_tlsext_opaque_prf_input(ssl, src, len) is used to set the
200 opaque PRF input value to use in the handshake. This will create
201 an interal copy of the length-'len' string at 'src', and will
202 return non-zero for success.
203
204 To get more control and flexibility, provide a callback function
205 by using
206
207 SSL_CTX_set_tlsext_opaque_prf_input_callback(ctx, cb)
208 SSL_CTX_set_tlsext_opaque_prf_input_callback_arg(ctx, arg)
209
210 where
211
212 int (*cb)(SSL *, void *peerinput, size_t len, void *arg);
213 void *arg;
214
215 Callback function 'cb' will be called in handshakes, and is
216 expected to use SSL_set_tlsext_opaque_prf_input() as appropriate.
217 Argument 'arg' is for application purposes (the value as given to
218 SSL_CTX_set_tlsext_opaque_prf_input_callback_arg() will directly
219 be provided to the callback function). The callback function
220 has to return non-zero to report success: usually 1 to use opaque
221 PRF input just if possible, or 2 to enforce use of the opaque PRF
222 input. In the latter case, the library will abort the handshake
223 if opaque PRF input is not successfully negotiated.
224
225 Arguments 'peerinput' and 'len' given to the callback function
226 will always be NULL and 0 in the case of a client. A server will
227 see the client's opaque PRF input through these variables if
228 available (NULL and 0 otherwise). Note that if the server
229 provides an opaque PRF input, the length must be the same as the
230 length of the client's opaque PRF input.
231
232 Note that the callback function will only be called when creating
233 a new session (session resumption can resume whatever was
234 previously negotiated), and will not be called in SSL 2.0
235 handshakes; thus, SSL_CTX_set_options(ctx, SSL_OP_NO_SSLv2) or
236 SSL_set_options(ssl, SSL_OP_NO_SSLv2) is especially recommended
237 for applications that need to enforce opaque PRF input.
238
239 [Bodo Moeller]
240
81025661
DSH
241 *) Update ssl code to support digests other than SHA1+MD5 for handshake
242 MAC.
243
244 [Victor B. Wagner <vitus@cryptocom.ru>]
245
6434abbf
DSH
246 *) Add RFC4507 support to OpenSSL. This includes the corrections in
247 RFC4507bis. The encrypted ticket format is an encrypted encoded
248 SSL_SESSION structure, that way new session features are automatically
249 supported.
250
ba0e826d
DSH
251 If a client application caches session in an SSL_SESSION structure
252 support is transparent because tickets are now stored in the encoded
253 SSL_SESSION.
254
255 The SSL_CTX structure automatically generates keys for ticket
256 protection in servers so again support should be possible
6434abbf
DSH
257 with no application modification.
258
259 If a client or server wishes to disable RFC4507 support then the option
260 SSL_OP_NO_TICKET can be set.
261
262 Add a TLS extension debugging callback to allow the contents of any client
263 or server extensions to be examined.
ec5d7473
DSH
264
265 This work was sponsored by Google.
6434abbf
DSH
266 [Steve Henson]
267
3c07d3a3
DSH
268 *) Final changes to avoid use of pointer pointer casts in OpenSSL.
269 OpenSSL should now compile cleanly on gcc 4.2
270 [Peter Hartley <pdh@utter.chaos.org.uk>, Steve Henson]
271
b948e2c5
DSH
272 *) Update SSL library to use new EVP_PKEY MAC API. Include generic MAC
273 support including streaming MAC support: this is required for GOST
274 ciphersuite support.
275 [Victor B. Wagner <vitus@cryptocom.ru>, Steve Henson]
276
9cfc8a9d
DSH
277 *) Add option -stream to use PKCS#7 streaming in smime utility. New
278 function i2d_PKCS7_bio_stream() and PEM_write_PKCS7_bio_stream()
279 to output in BER and PEM format.
280 [Steve Henson]
281
47b71e6e
DSH
282 *) Experimental support for use of HMAC via EVP_PKEY interface. This
283 allows HMAC to be handled via the EVP_DigestSign*() interface. The
284 EVP_PKEY "key" in this case is the HMAC key, potentially allowing
2022cfe0
DSH
285 ENGINE support for HMAC keys which are unextractable. New -mac and
286 -macopt options to dgst utility.
47b71e6e
DSH
287 [Steve Henson]
288
d952c79a
DSH
289 *) New option -sigopt to dgst utility. Update dgst to use
290 EVP_Digest{Sign,Verify}*. These two changes make it possible to use
291 alternative signing paramaters such as X9.31 or PSS in the dgst
292 utility.
293 [Steve Henson]
294
fd5bc65c
BM
295 *) Change ssl_cipher_apply_rule(), the internal function that does
296 the work each time a ciphersuite string requests enabling
297 ("foo+bar"), moving ("+foo+bar"), disabling ("-foo+bar", or
298 removing ("!foo+bar") a class of ciphersuites: Now it maintains
299 the order of disabled ciphersuites such that those ciphersuites
300 that most recently went from enabled to disabled not only stay
301 in order with respect to each other, but also have higher priority
302 than other disabled ciphersuites the next time ciphersuites are
303 enabled again.
304
305 This means that you can now say, e.g., "PSK:-PSK:HIGH" to enable
306 the same ciphersuites as with "HIGH" alone, but in a specific
307 order where the PSK ciphersuites come first (since they are the
308 most recently disabled ciphersuites when "HIGH" is parsed).
309
310 Also, change ssl_create_cipher_list() (using this new
311 funcionality) such that between otherwise identical
312 cihpersuites, ephemeral ECDH is preferred over ephemeral DH in
313 the default order.
314 [Bodo Moeller]
315
0a05123a
BM
316 *) Change ssl_create_cipher_list() so that it automatically
317 arranges the ciphersuites in reasonable order before starting
318 to process the rule string. Thus, the definition for "DEFAULT"
319 (SSL_DEFAULT_CIPHER_LIST) now is just "ALL:!aNULL:!eNULL", but
320 remains equivalent to "AES:ALL:!aNULL:!eNULL:+aECDH:+kRSA:+RC4:@STRENGTH".
321 This makes it much easier to arrive at a reasonable default order
322 in applications for which anonymous ciphers are OK (meaning
323 that you can't actually use DEFAULT).
324 [Bodo Moeller; suggested by Victor Duchovni]
325
52b8dad8
BM
326 *) Split the SSL/TLS algorithm mask (as used for ciphersuite string
327 processing) into multiple integers instead of setting
328 "SSL_MKEY_MASK" bits, "SSL_AUTH_MASK" bits, "SSL_ENC_MASK",
329 "SSL_MAC_MASK", and "SSL_SSL_MASK" bits all in a single integer.
330 (These masks as well as the individual bit definitions are hidden
331 away into the non-exported interface ssl/ssl_locl.h, so this
332 change to the definition of the SSL_CIPHER structure shouldn't
333 affect applications.) This give us more bits for each of these
334 categories, so there is no longer a need to coagulate AES128 and
335 AES256 into a single algorithm bit, and to coagulate Camellia128
336 and Camellia256 into a single algorithm bit, which has led to all
337 kinds of kludges.
338
339 Thus, among other things, the kludge introduced in 0.9.7m and
340 0.9.8e for masking out AES256 independently of AES128 or masking
341 out Camellia256 independently of AES256 is not needed here in 0.9.9.
342
343 With the change, we also introduce new ciphersuite aliases that
344 so far were missing: "AES128", "AES256", "CAMELLIA128", and
345 "CAMELLIA256".
346 [Bodo Moeller]
347
357d5de5
NL
348 *) Add support for dsa-with-SHA224 and dsa-with-SHA256.
349 Use the leftmost N bytes of the signature input if the input is
350 larger than the prime q (with N being the size in bytes of q).
351 [Nils Larsch]
352
11d8cdc6
DSH
353 *) Very *very* experimental PKCS#7 streaming encoder support. Nothing uses
354 it yet and it is largely untested.
355 [Steve Henson]
356
06e2dd03
NL
357 *) Add support for the ecdsa-with-SHA224/256/384/512 signature types.
358 [Nils Larsch]
359
de121164 360 *) Initial incomplete changes to avoid need for function casts in OpenSSL
297e6f19 361 some compilers (gcc 4.2 and later) reject their use. Safestack is
a6fbcb42 362 reimplemented. Update ASN1 to avoid use of legacy functions.
de121164
DSH
363 [Steve Henson]
364
3189772e
AP
365 *) Win32/64 targets are linked with Winsock2.
366 [Andy Polyakov]
367
010fa0b3
DSH
368 *) Add an X509_CRL_METHOD structure to allow CRL processing to be redirected
369 to external functions. This can be used to increase CRL handling
370 efficiency especially when CRLs are very large by (for example) storing
371 the CRL revoked certificates in a database.
372 [Steve Henson]
373
5d20c4fb
DSH
374 *) Overhaul of by_dir code. Add support for dynamic loading of CRLs so
375 new CRLs added to a directory can be used. New command line option
376 -verify_return_error to s_client and s_server. This causes real errors
377 to be returned by the verify callback instead of carrying on no matter
378 what. This reflects the way a "real world" verify callback would behave.
379 [Steve Henson]
380
381 *) GOST engine, supporting several GOST algorithms and public key formats.
382 Kindly donated by Cryptocom.
383 [Cryptocom]
384
bc7535bc
DSH
385 *) Partial support for Issuing Distribution Point CRL extension. CRLs
386 partitioned by DP are handled but no indirect CRL or reason partitioning
387 (yet). Complete overhaul of CRL handling: now the most suitable CRL is
388 selected via a scoring technique which handles IDP and AKID in CRLs.
389 [Steve Henson]
390
391 *) New X509_STORE_CTX callbacks lookup_crls() and lookup_certs() which
392 will ultimately be used for all verify operations: this will remove the
393 X509_STORE dependency on certificate verification and allow alternative
394 lookup methods. X509_STORE based implementations of these two callbacks.
395 [Steve Henson]
396
f6e7d014
DSH
397 *) Allow multiple CRLs to exist in an X509_STORE with matching issuer names.
398 Modify get_crl() to find a valid (unexpired) CRL if possible.
399 [Steve Henson]
400
edc54021
DSH
401 *) New function X509_CRL_match() to check if two CRLs are identical. Normally
402 this would be called X509_CRL_cmp() but that name is already used by
403 a function that just compares CRL issuer names. Cache several CRL
404 extensions in X509_CRL structure and cache CRLDP in X509.
405 [Steve Henson]
406
450ea834
DSH
407 *) Store a "canonical" representation of X509_NAME structure (ASN1 Name)
408 this maps equivalent X509_NAME structures into a consistent structure.
409 Name comparison can then be performed rapidly using memcmp().
410 [Steve Henson]
411
454dbbc5
DSH
412 *) Non-blocking OCSP request processing. Add -timeout option to ocsp
413 utility.
c1c6c0bf
DSH
414 [Steve Henson]
415
b7683e3a
DSH
416 *) Allow digests to supply their own micalg string for S/MIME type using
417 the ctrl EVP_MD_CTRL_MICALG.
418 [Steve Henson]
419
420 *) During PKCS7 signing pass the PKCS7 SignerInfo structure to the
421 EVP_PKEY_METHOD before and after signing via the EVP_PKEY_CTRL_PKCS7_SIGN
422 ctrl. It can then customise the structure before and/or after signing
423 if necessary.
424 [Steve Henson]
425
0ee2166c
DSH
426 *) New function OBJ_add_sigid() to allow application defined signature OIDs
427 to be added to OpenSSLs internal tables. New function OBJ_sigid_free()
428 to free up any added signature OIDs.
429 [Steve Henson]
430
5ba4bf35
DSH
431 *) New functions EVP_CIPHER_do_all(), EVP_CIPHER_do_all_sorted(),
432 EVP_MD_do_all() and EVP_MD_do_all_sorted() to enumerate internal
433 digest and cipher tables. New options added to openssl utility:
434 list-message-digest-algorithms and list-cipher-algorithms.
435 [Steve Henson]
436
c4e7870a
BM
437 *) Change the array representation of binary polynomials: the list
438 of degrees of non-zero coefficients is now terminated with -1.
439 Previously it was terminated with 0, which was also part of the
440 value; thus, the array representation was not applicable to
441 polynomials where t^0 has coefficient zero. This change makes
442 the array representation useful in a more general context.
443 [Douglas Stebila]
444
89bbe14c
BM
445 *) Various modifications and fixes to SSL/TLS cipher string
446 handling. For ECC, the code now distinguishes between fixed ECDH
447 with RSA certificates on the one hand and with ECDSA certificates
448 on the other hand, since these are separate ciphersuites. The
449 unused code for Fortezza ciphersuites has been removed.
450
451 For consistency with EDH, ephemeral ECDH is now called "EECDH"
452 (not "ECDHE"). For consistency with the code for DH
453 certificates, use of ECDH certificates is now considered ECDH
454 authentication, not RSA or ECDSA authentication (the latter is
455 merely the CA's signing algorithm and not actively used in the
456 protocol).
457
458 The temporary ciphersuite alias "ECCdraft" is no longer
459 available, and ECC ciphersuites are no longer excluded from "ALL"
460 and "DEFAULT". The following aliases now exist for RFC 4492
461 ciphersuites, most of these by analogy with the DH case:
462
463 kECDHr - ECDH cert, signed with RSA
464 kECDHe - ECDH cert, signed with ECDSA
465 kECDH - ECDH cert (signed with either RSA or ECDSA)
466 kEECDH - ephemeral ECDH
467 ECDH - ECDH cert or ephemeral ECDH
468
469 aECDH - ECDH cert
470 aECDSA - ECDSA cert
471 ECDSA - ECDSA cert
472
473 AECDH - anonymous ECDH
474 EECDH - non-anonymous ephemeral ECDH (equivalent to "kEECDH:-AECDH")
475
476 [Bodo Moeller]
477
fb7b3932
DSH
478 *) Add additional S/MIME capabilities for AES and GOST ciphers if supported.
479 Use correct micalg parameters depending on digest(s) in signed message.
480 [Steve Henson]
481
01b8b3c7
DSH
482 *) Add engine support for EVP_PKEY_ASN1_METHOD. Add functions to process
483 an ENGINE asn1 method. Support ENGINE lookups in the ASN1 code.
484 [Steve Henson]
de9fcfe3 485
58aa573a 486 *) Initial engine support for EVP_PKEY_METHOD. New functions to permit
c9777d26
DSH
487 an engine to register a method. Add ENGINE lookups for methods and
488 functional reference processing.
58aa573a
DSH
489 [Steve Henson]
490
91c9e621
DSH
491 *) New functions EVP_Digest{Sign,Verify)*. These are enchance versions of
492 EVP_{Sign,Verify}* which allow an application to customise the signature
493 process.
494 [Steve Henson]
495
55311921
DSH
496 *) New -resign option to smime utility. This adds one or more signers
497 to an existing PKCS#7 signedData structure. Also -md option to use an
498 alternative message digest algorithm for signing.
499 [Steve Henson]
500
a6e7fcd1
DSH
501 *) Tidy up PKCS#7 routines and add new functions to make it easier to
502 create PKCS7 structures containing multiple signers. Update smime
503 application to support multiple signers.
504 [Steve Henson]
505
121dd39f
DSH
506 *) New -macalg option to pkcs12 utility to allow setting of an alternative
507 digest MAC.
508 [Steve Henson]
509
856640b5 510 *) Initial support for PKCS#5 v2.0 PRFs other than default SHA1 HMAC.
b8f702a0 511 Reorganize PBE internals to lookup from a static table using NIDs,
6d3a1eac
DSH
512 add support for HMAC PBE OID translation. Add a EVP_CIPHER ctrl:
513 EVP_CTRL_PBE_PRF_NID this allows a cipher to specify an alternative
514 PRF which will be automatically used with PBES2.
856640b5
DSH
515 [Steve Henson]
516
34b3c72e 517 *) Replace the algorithm specific calls to generate keys in "req" with the
959e8dfe
DSH
518 new API.
519 [Steve Henson]
520
399a6f0b
DSH
521 *) Update PKCS#7 enveloped data routines to use new API. This is now
522 supported by any public key method supporting the encrypt operation. A
523 ctrl is added to allow the public key algorithm to examine or modify
524 the PKCS#7 RecipientInfo structure if it needs to: for RSA this is
525 a no op.
526 [Steve Henson]
28e4fe34 527
03919683
DSH
528 *) Add a ctrl to asn1 method to allow a public key algorithm to express
529 a default digest type to use. In most cases this will be SHA1 but some
530 algorithms (such as GOST) need to specify an alternative digest. The
531 return value indicates how strong the prefernce is 1 means optional and
532 2 is mandatory (that is it is the only supported type). Modify
533 ASN1_item_sign() to accept a NULL digest argument to indicate it should
534 use the default md. Update openssl utilities to use the default digest
535 type for signing if it is not explicitly indicated.
536 [Steve Henson]
537
ee1d9ec0
DSH
538 *) Use OID cross reference table in ASN1_sign() and ASN1_verify(). New
539 EVP_MD flag EVP_MD_FLAG_PKEY_METHOD_SIGNATURE. This uses the relevant
540 signing method from the key type. This effectively removes the link
541 between digests and public key types.
542 [Steve Henson]
543
d2027098
DSH
544 *) Add an OID cross reference table and utility functions. Its purpose is to
545 translate between signature OIDs such as SHA1WithrsaEncryption and SHA1,
546 rsaEncryption. This will allow some of the algorithm specific hackery
547 needed to use the correct OID to be removed.
548 [Steve Henson]
549
492a9e24
DSH
550 *) Remove algorithm specific dependencies when setting PKCS7_SIGNER_INFO
551 structures for PKCS7_sign(). They are now set up by the relevant public
552 key ASN1 method.
553 [Steve Henson]
554
9ca7047d
DSH
555 *) Add provisional EC pkey method with support for ECDSA and ECDH.
556 [Steve Henson]
557
ffb1ac67
DSH
558 *) Add support for key derivation (agreement) in the API, DH method and
559 pkeyutl.
560 [Steve Henson]
561
3ba0885a
DSH
562 *) Add DSA pkey method and DH pkey methods, extend DH ASN1 method to support
563 public and private key formats. As a side effect these add additional
564 command line functionality not previously available: DSA signatures can be
565 generated and verified using pkeyutl and DH key support and generation in
566 pkey, genpkey.
567 [Steve Henson]
568
4700aea9
UM
569 *) BeOS support.
570 [Oliver Tappe <zooey@hirschkaefer.de>]
571
572 *) New make target "install_html_docs" installs HTML renditions of the
573 manual pages.
574 [Oliver Tappe <zooey@hirschkaefer.de>]
575
f5cda4cb
DSH
576 *) New utility "genpkey" this is analagous to "genrsa" etc except it can
577 generate keys for any algorithm. Extend and update EVP_PKEY_METHOD to
578 support key and parameter generation and add initial key generation
579 functionality for RSA.
580 [Steve Henson]
581
f733a5ef
DSH
582 *) Add functions for main EVP_PKEY_method operations. The undocumented
583 functions EVP_PKEY_{encrypt,decrypt} have been renamed to
584 EVP_PKEY_{encrypt,decrypt}_old.
585 [Steve Henson]
586
0b6f3c66
DSH
587 *) Initial definitions for EVP_PKEY_METHOD. This will be a high level public
588 key API, doesn't do much yet.
589 [Steve Henson]
590
0b33dac3
DSH
591 *) New function EVP_PKEY_asn1_get0_info() to retrieve information about
592 public key algorithms. New option to openssl utility:
593 "list-public-key-algorithms" to print out info.
594 [Steve Henson]
595
33273721
BM
596 *) Implement the Supported Elliptic Curves Extension for
597 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
598 [Douglas Stebila]
599
246e0931
DSH
600 *) Don't free up OIDs in OBJ_cleanup() if they are in use by EVP_MD or
601 EVP_CIPHER structures to avoid later problems in EVP_cleanup().
602 [Steve Henson]
603
3e4585c8 604 *) New utilities pkey and pkeyparam. These are similar to algorithm specific
f5cda4cb 605 utilities such as rsa, dsa, dsaparam etc except they process any key
3e4585c8 606 type.
3e84b6e1
DSH
607 [Steve Henson]
608
35208f36
DSH
609 *) Transfer public key printing routines to EVP_PKEY_ASN1_METHOD. New
610 functions EVP_PKEY_print_public(), EVP_PKEY_print_private(),
611 EVP_PKEY_print_param() to print public key data from an EVP_PKEY
612 structure.
613 [Steve Henson]
614
448be743
DSH
615 *) Initial support for pluggable public key ASN1.
616 De-spaghettify the public key ASN1 handling. Move public and private
617 key ASN1 handling to a new EVP_PKEY_ASN1_METHOD structure. Relocate
618 algorithm specific handling to a single module within the relevant
619 algorithm directory. Add functions to allow (near) opaque processing
620 of public and private key structures.
621 [Steve Henson]
622
36ca4ba6
BM
623 *) Implement the Supported Point Formats Extension for
624 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
625 [Douglas Stebila]
626
ddac1974
NL
627 *) Add initial support for RFC 4279 PSK TLS ciphersuites. Add members
628 for the psk identity [hint] and the psk callback functions to the
629 SSL_SESSION, SSL and SSL_CTX structure.
630
631 New ciphersuites:
632 PSK-RC4-SHA, PSK-3DES-EDE-CBC-SHA, PSK-AES128-CBC-SHA,
633 PSK-AES256-CBC-SHA
634
635 New functions:
636 SSL_CTX_use_psk_identity_hint
637 SSL_get_psk_identity_hint
638 SSL_get_psk_identity
639 SSL_use_psk_identity_hint
640
641 [Mika Kousa and Pasi Eronen of Nokia Corporation]
642
c7235be6
UM
643 *) Add RFC 3161 compliant time stamp request creation, response generation
644 and response verification functionality.
645